Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:21

General

  • Target

    https://www.qbrcasino.com

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.qbrcasino.com
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:780 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    8eccb0e6264f9f29f4633928519551c4

    SHA1

    9acd4672ac318d85a945a04230bc0fd45a5cdc92

    SHA256

    4e5e59b72a721b4b5e2b51857fff67629d4c20c2783427e5529b3b29ba1617a5

    SHA512

    b3e13b931ab8373bd1046494f9342ecbea6d160d6cbcf17c09312b5bfdd3d84bab0a3711da79194251979a7a751206d616f6bd72b6705f7deb194260b227c680

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f137c21014b33de034ea8c39020a89f1

    SHA1

    bca567f661ad0d907b8f8d2f77dae75c48578e52

    SHA256

    0d4cc028da003f936e820cefa42a47aa1513851639f5e8db346fce4577a1b1f1

    SHA512

    9dd690f4d366f928864d31b7c800f16346052a210f661c1401aba0a46b0aab0aec4a8297f999629ab31c042f535a18f2290cbe23adf0cacf56516de112e24ed8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dde5a26928cc8ccb93ec19fe3cbfe9cf

    SHA1

    dc21d0ddc1d561dc92b93307f400d5e705fe673e

    SHA256

    221fcba8c54f063805e56543f75cced1289198e7aa873d023f5fef3337845c5c

    SHA512

    30044996eacbd2dcd7ba63ec08bb1f7e55f19bf3291181a016bf864c9ee551ff847cee9944f2637f7b796de12cbdeaafc9fe2c9d89c4f36230b1e9d401d75746

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbc5c5d49da7c7a48a85cf792473ff58

    SHA1

    0c5cb2edd198c8f93b4f2c54ddc99aa68d75babf

    SHA256

    3837a4866acd79fa358fda1f39a94401651a997759351e024c512aaf4cac1314

    SHA512

    a5943eb2432a82eef8593bf51c6735a810b6bf9692a5d4f6ced65509150d44ae403a64d2bbeadced7480ec396d3e983aa3f69b14eed989ff6741dd19c7648112

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1914ce6b94aec18a95124e467f3ec712

    SHA1

    4a67612432dd261a4d5e851510bbd8dc0555cbcf

    SHA256

    0c8928d7d774555f78ca68de2508e4631a2605ef0532d4cdaa4ab2ad0ac10a96

    SHA512

    8fe3f7cd40d72b8f491f07234aa6e42a464bb6d13c269f57e0b65c42c3edf3e1ffbd5daa9356d0451625d0470ee2a0c10f3b6afeda84079c91347ab7ca45abd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    47aef55eef71a25b73e772c2abd50311

    SHA1

    a3e1b6ad72a70ffbdc25a1076df20f2df8e81a8d

    SHA256

    e7ecde94a0c6e659c87e4395acfcf8f29c82fa655d80f3a1fd8e8b6b60ef12f6

    SHA512

    641c9d969db36e77390a64af3cd8df231a1add55aa9a4c0c8b5eaeab35f881fa4f09451e8ada94517d515cde95e70fea7bd0f0720c1c5fd23c714d65d0b55f06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e096175d0df78c82b9e768d038c8c52e

    SHA1

    fd3f01bc0ac3a830f990a10332c332e55d665fb1

    SHA256

    8840dde390592984741f5677ea0ccb4e6208cc1b975396407e70e20cbd062074

    SHA512

    348f7decc79ca39d9a73f3316ee4215401d7a3bd26b087f436c9b0d868486b398ee28d44621a5db304e12dd6a33259304149410b2a6a3a072d00d774116a890f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e6aa904bac9d2244aac6bfe533a76051

    SHA1

    e4a41fce49b6e262940e4552cea63ce79d40e004

    SHA256

    c8f84c195d69d679175c2003aa820bff896bec63a0caef2396ffad1d638a29b6

    SHA512

    a0fd2b9922d4466165ae10dec5eb4307404db165f577a30b209d44d7adbc504d47be4229526024727503be03001b30e001d71975dc04ada37912a0016227c444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2f0ea1669ed3efdfa425edc09c224d2

    SHA1

    4a94fe0cb584acac713b2e39f87e79ffa2c6c8d3

    SHA256

    d80593503b6cea539e65ef33bb3e4f48b85971a3254a44c5099adf30efbd2faa

    SHA512

    d2fe57eb676da57e50b4186c328ad8897066c89d3e8ee9db2f6067e6a9806d6225b6930f5e8778ca00dd6e0309c8e828b8d54601374d4f2be0c88a4f8811fb9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf9943c2ff6f26fec5023d19bd3f8134

    SHA1

    208a8d58d89b9f4cdf1893dfb3cfadc7f6e95bc3

    SHA256

    18d51483108581ca152ccfc021197ab423499b1796862fc6b4f606c0ef5b7e78

    SHA512

    a895ad61c5d1dbe65fcca68ed804edc483ae67a6d0dbac3ab13d55229d847f955c1d0dffa8c69a155adfd82a1e2f783fd9b55c6905ad728e2a25fa376d73059d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    78ee63bc372be200dd82d9be4fc68100

    SHA1

    792d64bc2419f1bbe34fe6fa9fd7c08bb37c63a7

    SHA256

    668262ce531de0e3a8f211a896836ce7ada8249cf9625b8ad049f2cfd0c15c7b

    SHA512

    005230f8c5532f17991f31d7c5a514e343465f26e0cf60fddffe838bc577daa740ced7f6baa5ba5550a9eee8d17d267fa6f5f195255a2be0975321b5bd1353b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25bb15d7d7b3c9e3b66391f1beb8a12f

    SHA1

    a5b0ceb5098252ca5c7972f22fdcdc8a83f11ce3

    SHA256

    0512ea58cc6f8961ce8542d5bb17e4db65b69af0facdf293056f435ecba8c3aa

    SHA512

    b6514241957983d9059b84b0193555cc2110b7d778896a3528ee6bffcfc7572100ac2283ad2fad5fb6f5a0d1f6d3fc5eba0d819d3db641cbb9ca71ed37186fa7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d91f32349c233867b300115bb13efb36

    SHA1

    5fc2219a08cbf7f1c744ca25bf6f2a42dff64ea0

    SHA256

    57fe617b807dd3a4e3786a5b785a92dba2c83f8fd52b0bc495f0814ed659de94

    SHA512

    976bc7a3727344eb1daa6bb2a0c410195a51383c9c35451fa053758e37614c4b06247b74028a7e8dc75902758b9ea6db71ec33a23318f8ec97bf4fe709861253

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b1d5717b0083b5cd4d1bd2a2dab4c71

    SHA1

    f3c884374cb78b380ad62662039db83539563631

    SHA256

    1d0a50212ddfc19a33b61fd3eb212c88b85ba421bc8420563d30c1d37285ff81

    SHA512

    7092d49b617fa144d269deb2c954af2543f02188a8daa5f51fd82f2cdded4546a5fcc59c16a4131d49fd071f6f19eaf9cadf6a33c6bb4b3e201acb15c6e886cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    64dfcc53180264f28b379f60eedd8644

    SHA1

    d8e7765511a4b8acea8d0ee3b9b3edcbcf1b15d7

    SHA256

    f25c371a782314f7871e40c2f7fae5c31fb7cf4311568683dcbd2749cce6c314

    SHA512

    14cdfae23ae28bfca49ff09de2c6a489864482cce108c23a9ea2241998a7ecb09d89c82b6e31e89aa50dfc61ede1e5905352ee383a0d147deecbfad101892fa4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4242410df16df5fed87093061d9ab349

    SHA1

    e50d5361c85384b297789b3a1c6a5938b4dd443c

    SHA256

    c7c5bfd7047f3f4c49b5970766262bbb614cf70dfa9bd8fd6ce8a483c65d59cf

    SHA512

    f9770613f54980e74fa4bb3c3ee494f64466b7f88f715c03c88b20a807a97a425c8315b020af4949ca6f17b93a7dd15eea20993cb08d01119423eba4fba852d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    85ea453e26bbd189401a5c1bf7526c45

    SHA1

    58ca3aca25810e0be78cc6d60b903c5a879fd610

    SHA256

    1ad5b81446b0e1e5fb4720378e3f785181aa2f7c0c5e15b2120652213a3e290f

    SHA512

    9a6f57fab6815df5831e3ba6305263337507a849d8b9efe27ce91e5968e3c2b5507ccdd26d0cfde42bc6dc1c31a8731ec738a9201e330fb4de2e75169ba3fb3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5f0df0e07da4c9aa1ef29df65bf00daf

    SHA1

    e7dda94464a5579be58676e7a10d482a5bd7b35a

    SHA256

    c940e23f2796a2ccb5572751a2f1d3cbaa44c7f32156b9cb35bf057b64acfda1

    SHA512

    e492bb1ba13a569cd08876b17a5a0eea7c6cc97aebb131abcae1d2f7c4af3bcf9fd782e6c5daf71c11e3bae7e7b9b082ffb993bea74048a938cd73ece95f62e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ffaa698e0f04e3cd0dfc839af18a2b3b

    SHA1

    4acde047270b41ba4490f8d30d4f6d92c7640915

    SHA256

    0225f2d9dbbcdcac443a9436949a2f889367e6e8e87e44fdc35a88f96be06f7c

    SHA512

    b9a73737445205f9ad258e804ee474e62e4dca97a1e5b6cd540a4541966d519652b2e0f5b09860d82d3261073cfa50ed6736bb575b59a88811bb0d37bf2146d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    eb05c6c3d3e89e3ed0ff8e6f890c6be1

    SHA1

    cc4e13a90d2c094e0cfee70bd3fdf1fcdf8d3cb8

    SHA256

    9f19bf34b651666d86c3043a28657eed54f43ab92e6b24b4542c4918c180f342

    SHA512

    509ffc5bf69bc6aec022f78c149be1b12483c882952eff8b86569dc3f8affd3910491e993d141626a1b5cb27f57b79e7ebd478bf4ab8ae6446e62f1aaa409c10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar22A4.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06